Relevanssi – A Better Search <= 3.5.7.1 - Stored Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2017-1000038
CVSS 6.1 (Medium)
Publicly Published February 28, 2017
Last Updated February 1, 2023
Researcher Mallory Adams - DXW Security

Description

WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected site

References

Share

1 affected software package

Software Type Plugin
Software Slug relevanssi (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.5.8, or a newer patched version
Affected Version
  • < 3.5.8
Patched Version
  • 3.5.8

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation